UCF STIG Viewer Logo

SQL Server must protect the audit records generated as a result of remote access to privileged accounts and by the execution of privileged functions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-41017 SQL2-00-014400 SV-53391r2_rule Medium
Description
Protection of audit records and audit data is of critical importance. Care must be taken to ensure privileged users cannot circumvent audit protections put in place. Auditing might not be reliable when performed by an information system which the user being audited has privileged access to. The privileged user could inhibit auditing or directly modify audit records. To prevent this from occurring, privileged access shall be further defined between audit-related privileges and other privileges, thus limiting the users with audit-related privileges. Reducing the risk of audit compromises by privileged users can also be achieved, for example, by performing audit activity on a separate information system where the user in question has limited access, or by using storage media that cannot be modified (e.g., write-once recording devices). If an attacker were to gain access to audit tools, they could analyze audit logs for system weaknesses or weaknesses in the auditing itself. An attacker could also manipulate logs to hide evidence of malicious activity.
STIG Date
Microsoft SQL Server 2012 Database Instance Security Technical Implementation Guide 2014-01-17

Details

Check Text ( C-47634r2_chk )
Obtain the SQL Server audit file location(s) by running the following SQL script:


Select * from sys.traces


For each audit, the path column will give the location of the file.


Verify that all audit files have the correct permissions by doing the following for each audit file:

Navigate to audit folder location(s) using a command prompt or Windows Explorer.

Right click the file/folder, click Properties.

On the Security tab, verify only the following permissions are applied:

Administrator(read),
Users (non),
Audit Administrator(Full Control)SQLServerServiceAccount (full control).

If a permission is not as stated or more restrictive to protect against unauthorized access, this is a finding.
Fix Text (F-46315r3_fix)
Modify audit file permissions to meet the requirement to protect against unauthorized access.

Navigate to audit folder location(s) using a command prompt or Windows Explorer.


Right click on the file, click Properties.
On the Security tab, modify the security permissions to: Administrator(read),
Users (none),
Audit Administrator(Full Control)SQLServerServiceAccount (full control).